A vulnerability has been found in CESNET theme-cesnet up to 1.x on ownCloud and classified as problematic. Affected by this vulnerability is an unknown functionality of the file cesnet/core/lostpassword/templates/resetpassword.php. The manipulation leads to insufficiently protected credentials. Attacking locally is a requirement. Upgrading to version 2.0.0 is able to address this issue. The identifier of the patch is 2b857f2233ce5083b4d5bc9bfc4152f933c3e4a6. It is recommended to upgrade the affected component. The identifier VDB-217633 was assigned to this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-07T19:42:46.836Z

Updated: 2023-10-20T09:59:55.182Z

Reserved: 2023-01-07T19:41:58.828Z


Link: CVE-2016-15014

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-07T20:15:09.310

Modified: 2024-05-17T01:08:09.060


Link: CVE-2016-15014

JSON object: View

cve-icon Redhat Information

No data.

CWE